Responsive image
博碩士論文 etd-1109106-031025 詳細資訊
Title page for etd-1109106-031025
論文名稱
Title
數位影像之保護與驗證
Protection and Authentication of Digital Image
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
112
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2006-10-26
繳交日期
Date of Submission
2006-11-09
關鍵字
Keywords
脆弱式影像驗證、半脆弱式影像驗證、數位浮水印、數位簽章、JPEG壓縮
digital watermark, semi-fragile image authentication, fragile image authentication, JPEG compression, digital signature
統計
Statistics
本論文已被瀏覽 5728 次,被下載 1410
The thesis/dissertation has been browsed 5728 times, has been downloaded 1410 times.
中文摘要
本論文提出保護及驗證數位影像的方法。在脆弱式影像驗證(fragile image authentication)方面,第二章所提出的方法可以抵抗偽造攻擊,並配合數學分析以證明其可行性。在半脆弱式影像驗證(semi-fragile image authentication)方面,我們分別以數位簽章為基礎(digital signature-based)與以數位浮水印為基礎(digital watermark-based),在第三章及第四章各提出解決方法,並改善傳統方法的缺點。所提出的半脆弱式數位影像驗證演算法主要貢獻有:(1) 藉由明確給定可通過驗證演算法的JPEG影像品質底限,來調整驗證演算法的脆弱程度(fragile degree),以及(2) 提供明確的分析來證明驗證演算法的可行性。最後,在第五章中,對於半脆弱式數位影像驗證的應用及定義提出了一個新的方向與解決方法。我們所提出的方法對於傳統半脆弱式數位影像驗證領域上有新的進展,主要貢獻有 (1) 只需要計算空間域(spatial domain)中的像點值即可產生與驗證影像特徵,不需要進行頻率域轉換,(2) 可以同時驗證更多合理的非惡意攻擊影像,例如JPEG與JPEG2000壓縮影像,以及縮小(scaling)影像,以及(3) 對於非惡意攻擊(non-malicious manipulation)一詞作出更明確的定義,使得所提出的方法在影像驗證領域上更能符合網路傳輸與資料儲存時的需求。
Abstract
In this dissertation, the methods of protection and authentication for digital images are presented. In the study of fragile image authentication, the method that can thwart the counterfeit attack is proposed in Chapter 2, and we analyze this method in order to prove the effect. In the study of semi-fragile image authentication, two image authentication methods with digital signature-based and digital watermark-based are presented in Chapter 3 and Chapter 4 respectively. These two methods can improve the disadvantages of related works, and the main contributions are: (1) can adjust the fragile degree by assigning the least authenticable bound of image and (2) the related theorems about the proposed methods are analyzed completely. Finally, a new issue and solution about semi-fragile image authentication are presented in Chapter 5. The main contributions of this method are: (1) only the spatial domain is adopted during feature generation and verification, making domain transformation process is unnecessary, (2) more reasonable non-malicious manipulated images (JPEG, JPEG2000 compressed and scaled images) than related studies can be authenticated, achieving a good trade-off of image authentication between fragile and robust under practical image processing, and (3) non-malicious manipulation is clearly defined to meet closely the requirements of sending them over the Internet or storing images.
目次 Table of Contents
Chapter 1 Introduction
1.1 Background and Motivation
1.2 Organization of the Dissertation
Chapter 2 Applying Vector Projection to Fragile Image Authentication
2.1 Digital Watermark-Based Fragile Image Authentication Method
2.1.1 Visual Quality of Watermarked Image
2.2 Analysis of the VPS Image Authentication Method
2.3 Experimental Results
2.4 Summary
Chapter 3 Applying Statistics Ogive to Semi-Fragile Authentication of JPEG Images
3.1 The Image Feature Code Generation
3.2 Image Authentication
3.3 Analysis and Discussion
3.4 Experimental Results
3.5 Summary
Chapter 4 Semi-Fragile Watermarking Scheme for Authentication of JPEG Images
4.1 The Proposed Authentication Method
4.1.1 Image Feature Generation and Embedding
4.1.2 Image Authentication
4.2 Analysis and Discussion
4.2.1 Validity of Image Feature Generation Method
4.2.2 Validity of Image Feature Embedding Method
4.3 Experimental Results
4.4 Summary
Chapter 5 Image Authentication Scheme for Resisting JPEG, JPEG2000 Compression and Scaling
5.1 The Proposed Semi-Fragile Image Authentication Method
5.1.1 Image Feature Measurement and Cryptographic Ciphertext Generation Methods
5.1.2 Image Authentication
5.2 Experimental Results
5.3 Analysis and Discussion
5.3.1 Robustness of the Proposed Image Authentication Method
5.3.2 Security
5.3.3 Distinguishing Non-malicious Manipulations from Malicious Attacks
5.4 Summary
Chapter 6 Conclusions and Future Works
REFERENCES
參考文獻 References
[Bao 2005] Bao, P. and Ma, X., “Image Adaptive Watermarking Using Wavelet Domain Singular Value Decomposition,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 15, no. 1, pp.96-102, Jan. 2005.
[Barreto 2002] Barreto, P.S.L.M., Kim, H.Y. and Rijmen, V., “Toward Secure Public-Key Blockwise Fragile Authentication Watermarking,” Proc. IEE Int. Conf. on Vision, Image and Signal Processing, vol. 149, no. 2, pp. 57-62, Apr. 2002.
[Bartolini 2001] Bartolini, F., Tefas, A., Barni, M. and Pitas, I., “Image Authentication Techniques for Surveillance Applications,” Journal of Proceedings of the IEEE, vol. 89, no. 10, pp. 1403- 1418, Oct. 2001.
[Bhattacharjee 1998] Bhattacharjee, S. and Kutter, M., “Compression Tolerant Image Authentication,” Proc. IEEE Int. Conf. on Image Processing, vol. 1, pp. 435-439, 1998.
[Celik 2002] Celik, M. U., Sharma, G., Saber, E. and Tekalp, A. M., “Hierarchical Watermarking for Secure Image Authentication with Localization,” IEEE Transactions on Image Processing, vol. 11, no. 6, pp. 585-595, June 2002.
[Chotikakamthorn 2001] Chotikakamthorn, N. and Sangiamkun, W., “Digital Watermarking Technique for Image Authentication by Neighboring Block Similarity Measure,” Proc. Int. Conf. Electrical and Electronic Technology, vol. 2, pp. 743-747, 2001.
[Collberg 2002] Collberg, C. S. and Thomborson, C., “Watermarking, Tamper-Proofing, and Obfuscation – Tools for Software Protection,” IEEE Transactions on Software Engineering, vol. 28, no. 8, pp. 735-746, Aug. 2002.
[Cox 1997] Cox, I. J., Kilian, J., Leighton, F. T. and Shamoon, T., “Secure Spread Spectrum Watermarking for Multimedia,” IEEE Transactions on Image Processing, vol. 6, no. 12, pp. 1673-1687, Dec. 1997.
[Diffle 1976] Diffle, W. and Hellman, M. E., “New Directions in Cryptography,” IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
[Dittmann 1999] Dittmann, J., Steinmetz, A. and Steinmetz, R., “Content-based Digital Signature for Motion Pictures Authentication and Content-fragile Watermarking,” Proc. IEEE Int. Conf. on Multimedia Computing and Systems, vol. 2, pp. 209-213, June 1999.
[El-Din 2002] El-Din, S. N. and Moniri, M., ”Fragile and Semi-Fragile Image Authentication Based on Image Self-Similarity,” Proc. IEEE Int. Conf. on Image Processing, vol. 2, pp. 897-900, 2002.
[Feng 2005] Feng, W. and Liu, Z-Q, “Bayesian Structural Content Abstraction for Region-Level Image Authentication,” Proc. IEEE Int. Conf. on Computer Vision, vol. 2, pp. 1042-1047, Oct. 2005.
[Fridrich 1998] Fridrich, J., “Methods for Detecting Changes in Digital Images,” Proc. IEEE Int. Workshop on Intelligent Signal Processing and Communication Systems, 1998.
[Friedman 1993] Friedman, G. L., “The Trustworthy Digital Camera: Restoring Credibility to the Photographic image,” IEEE Transactions on Consumer Electron., vol. 39, no. 4, pp. 905-910, Nov. 1993.
[Gonzalez 2002] Gonzalez, R.C. and Woods, R.E., Digital Image Processing. Prentice Hall, 2002.
[Holliman 2000] Holliman, M. and Memon, N., ”Counterfeiting Attacks on Oblivious Block-wise Independent Invisible Watermarking Schemes,” IEEE Transactions on Image Processing, vol. 9, no. 3, pp. 432-441, Mar. 2000.
[Hu 2002] Hu, J., Huang, J., Huang, D. and Shi, Y. Q., “Image Fragile Watermarking based on Fusion of Multi-Resolution Tamper Detection,” IEE Electronics Letters, vol. 38, no. 24, pp. 1512-1513, Nov. 2002.
[Hu Y-P 2005] Hu, Y-P and Han, D-Z, “Using Two Semi-Fragile Watermark for Image Authentication,” Proc. IEEE Int. Conf. on Machine Learning and Cybernetics, vol. 9, pp. 5484 -5489, Aug. 2005.
[Khan 2001] Khan, F. and Sun, Y., “Morphological Templates for Extracting Texture Information in X-Ray Mammography,” Proc. IEEE Symposium on Computer-Based Medical Systems, pp. 375-380, July 2001.
[Kundur 2004] Kundur, D. and Hatzinakos, D., “Toward Robust Logo Watermarking Using Multiresolution Image Fusion Principles,” IEEE Transactions on Multimedia, vol. 6, no. 1, pp. 185-198, Feb. 2004.
[Lee 2000] Lee, J. and Won, C. S., ”A Watermarking Sequence Using Parities of Error Control Coding for Image Authentication and Correction,” IEEE Transactions on Consumer Electronics, vol. 46, no. 2, pp. 313-317, May 2000.
[Li 2004] Li, C. T., “Digital Fragile Watermarking Scheme for Authentication of JPEG Images,” Proc. IEE on Vision, Image and Signal Processing, vol. 151, no. 6, pp. 460-466, Dec. 2004.
[Li, Z-N 2004] Li , Z-N, and Drew, M. S., Fundamentals of Multimedia. Prentice Hall, 2004.
[Lin 1998] Lin, C.-Y. and Chang, S.-F., “Generating Robust Digital Signature for Image/Video Authentication,” Multimedia and Security Workshop at ACM Multimedia, U.K., 1998.
[Lin 2001] Lin, C.-Y. and Chang, S.-F., “A Robust Image Authentication Method Distinguishing JPEG Compression form Malicious Manipulation,” IEEE Transactions on Circuits and System for Video Technology, vol. 11, no. 2, pp. 153-168, Feb. 2001.
[Lin 2003] Lin, C. H. and Hsieh, W. S., ”Applying Projection And B-spline to Image Authentication And Remedy,” IEEE Transactions on Consumer Electronics, vol. 49, no. 4, pp. 1234-1239, Nov. 2003.
[Liu 2002] Liu, R. and Tan, T., “An SVD-Based Watermarking Scheme for Protecting Rightful Ownership,” IEEE Transactions on Multimedia, vol. 4, no. 1, pp. 121-128, Mar. 2002.
[Liu 2005] Liu, H., Lin, J. and Huang, J., “Image Authentication Using Content Based Watermark,” Proc. IEEE Int. Symposium on Circuits and System, vol. 4, pp. 4014-4017, May 2005.
[Lou 2000] Lou, D. C. and Liu, J. L., “Fault Resilient and Compression Tolerant Digital Signature for Image Authentication,” IEEE Transactions on Consumer Electronics, vol. 46, no. 1, pp. 31-39, Feb. 2000.
[Lu 2001] Lu, C.S. and Liao, H.-Y.M., “Multipurpose Watermarking for Image Authentication and Protection,” IEEE Transactions on Image Processing, vol. 10, no. 10, pp. 1579-1592, Oct. 2001.
[Lu C.-S. 2003] Lu, C.S. and Liao, H.-Y.M., “Structural Digital Signature for Image Authentication: An Incidental Distortion Resistant Scheme,” IEEE Transactions on Multimedia, vol. 5, no. 2, pp. 161-173, Jun. 2003.
[Lu 2003] Lu, Z. M., Liu, C. H., Xu, D. G. and Sun, S. H., “Semi-Fragile Image Watermarking Method Based on Index Constrained Vector Quantization,” IEE Electronics Letters, vol. 39, no. 1, pp. 35-36, Jan. 2003.
[Lu 2005] Lu, Z. M., Xu, D. G. and Sun, S. H., “Multipurpose Image Watermarking Algorithm Based on Multistage Vector Quantization,” IEEE Transactions on Image Processing, vol. 14, no. 6, pp.822-831, June 2005.
[Monga 2005] Monga, V., Vats, D. and Evans, B.L., ”Image Authentication Under Geometric Attacks Via Structure Matching,” Proc. IEEE Int. Conf. on Multimedia and Expo, pp. 229-232, July 2005.
[Paquet 2002] Paquet, A. H. and Ward, R. K., “Wavelet-Based Digital Watermarking for Image Authentication,” Proc. Int. Conf. Electrical and Computer Engineering, vol. 2, pp. 879-884, May 2002.
[Park 2000] Park, H. S. and Ra, J. B., “Morphological Image Segmentation for Realistic Image Representation Preserving Semantic Object Shapes,” Optical Engineering, vol. 39, no.7, pp. 1909-1916, July 2000.
[Radhakrishman 2002] Radhakrishman, R. and Memon, N., “On the Security of The Digest Function in the SARI Image Authentication System,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 12, no. 11, pp. 1030-1033, Nov. 2002.
[Ramkumar 2004] Ramkumar, M. and Akansu, Ali N., “A Robust Protocol for Proving Ownership of Multimedia Content,” IEEE Transactions on Multimedia, vol. 6, no. 3, pp. 469-478, June 2004.
[Schneider 1996] Schneider, M. and Chang, S.-F., “A Robust Content Based Digital Signature for Image Authentication,” Proc. IEEE Int. Conf. on Image Processing, vol. 3, pp. 227-230, Sep. 1996.
[Schneider, B. 1996] Schneider, B., Applied Cryptography. New York: Wiley, 1996.
[Sun, R. 2002] Sun, R., Sun, H. and Yao, T., “A SVD- and Quantization Based Semi-Fragile Watermarking Technique for Image Authentication,” Proc. IEEE Int. Conf. on Signal Processing, vol. 2, pp. 1592-1595, Aug. 2002.
[Sun, Q. 2002] Sun, Q., Chang, S. F., Kurato, M. and Suto, M., “A New Semi-Fragile Image Authentication Framework Combining ECC and PKI Infrastructures,” Proc. IEEE Int. Symposium on Circuits and System, vol. 2, pp. 440-443, May 2002.
[Sun, Q. 2005] Sun, Q., and Chang, S.F.: “A Secure and Robust Digital Signature Scheme for JPEG2000 Image Authentication,” IEEE Transactions on Multimedia, vol. 7, no. 3, pp. 480-494, June 2005.
[Venkatesan 2000] Venkatesan, R., Koon, S.-M., Jakubowski, M. H. and Moulin, P., “Robust Image Hashing,” Proc. IEEE Int. Conf. on Image Processing, vol. 3, pp. 664-666, Sep. 2000.
[Walton 1995] Walton, S., “Image Authentication for a Slippery New Age,” Dr. Dobb’s Journal, vol. 20, no. 4, pp. 18-26, Apr. 1995.
[Wen 2003] Wen, H. A., Lo, C. M. and Hwang, T., “Publicly Verifiable Authenticated Encryption,” IEE Electronics Letters, vol. 39, no. 19, pp. 1382-1383, Sep. 2003.
[Wong 1998] Wong, P. W., “A Public Key Watermark for Image Verification and Authentication,” Proc. IEEE Int. Conf. on Image processing, vol. 1, pp. 455-459, Oct. 1998.
[Wong 2001] Wong, P. W. and Memon, N., “Secret and Public key Watermarking Schemes for Image Authentication and Ownership Verification,” IEEE Transactions on Image Processing, vol. 10, no. 10, pp. 1593-1601, Oct. 2001.
[Wu 2004] Wu, Y. T. and Shih F. Y., “An Adjusted-Purpose Digital Watermarking Technique,” Pattern Recognition, vol. 37, no. 12, pp.2349-2359, Dec. 2004.
[Xie 2001] Liehua Xie, Gonzalo R. Arce, and Richard F. Graveman, “Approximate Image Message Authentication Codes,” IEEE Transactions on Multimedia, vol. 3, no. 2, pp. 242-252, Jun. 2001.
[Yeung 1997] Yeung, M. and Mintzer, F., “An Invisible Watermarking Technique for Image Verification,” Proc. IEEE Int. Conf. on Image Processing, vol. 2, pp. 680-683, Oct. 1997.
[Zhou 2004] Zhou, X., Duan, X. and Wang, D., “A Semi-Fragile Watermark Scheme for Image Authentication,” Proc. IEEE Int. Conf. on Multimedia Modelling, pp. 374-377, Jan. 2004.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code